WO2015083013A1 - Traitement de mot de passe automatique - Google Patents

Traitement de mot de passe automatique Download PDF

Info

Publication number
WO2015083013A1
WO2015083013A1 PCT/IB2014/059981 IB2014059981W WO2015083013A1 WO 2015083013 A1 WO2015083013 A1 WO 2015083013A1 IB 2014059981 W IB2014059981 W IB 2014059981W WO 2015083013 A1 WO2015083013 A1 WO 2015083013A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
cellular telephone
peripheral device
passcode
ban
Prior art date
Application number
PCT/IB2014/059981
Other languages
English (en)
Inventor
Per ÅSTRAND
Henrik Bengtsson
Aleksandar RODZEVSKI
Original Assignee
Sony Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corporation filed Critical Sony Corporation
Priority to US14/382,394 priority Critical patent/US9591682B2/en
Publication of WO2015083013A1 publication Critical patent/WO2015083013A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B13/00Transmission systems characterised by the medium used for transmission, not provided for in groups H04B3/00 - H04B11/00
    • H04B13/005Transmission systems in which the medium consists of the human body
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/2027Means to switch the anti-theft system on or off with data signals passing through the human body
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00809Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission through the human body
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals

Definitions

  • the present disclosure relates generally to wireless communication devices, and more particularly to unlocking functionality on a cellular telephone responsive to communications with a peripheral device worn on a user's wrist or hand, in which the user's own body is used as a communications medium between the devices.
  • Cellular telephones are generally being configured to store an increasing amount of secure content. Some content is personal, such as the names, addresses, and contact information for any number of a user's contacts, as well as the passwords, for example, that the user may employ to perform secure functions. Other content is not personal, but instead, comprises enterprise data utilized by the user. To protect such data, many cellular telephone manufacturers provide different levels of security.
  • users find the requirement to always enter a code each time they check their cellular telephones quite cumbersome.
  • user's typically use very simple codes or passwords that are easily compromised and bypassed.
  • a malicious user may view the particular numbers a user enters into a passcode screen when the user manually enters the correct PIN.
  • the particular pattern may be deduced by seeing where the user's fingerprint smudges are on the display.
  • Bluetooth LE to send and receive a key from a wristlet worn by the user to unlock a cellular telephone being held in the user's hand.
  • the broadcast radius of the Bluetooth LE must be quite high so as to be able to efficiently manage crossbody interference.
  • Crossbody interference can occur, for example, when the user holds the cellular telephone such that the user's own hand is disposed between the cellular telephone and the wristlet that provides the key.
  • Bluetooth LE utilizes an air interface as a carrier medium, malicious parties standing a relatively small distance away (e.g., three feet) are still able to eavesdrop and steal the user's Pis or passwords. Additionally, conventional technologies do not consider whether the wristlet is actually being worn by the user at the time it is used to gain access to the cellular telephone. Particularly, the wristlet may simply be held close to the cellular telephone, and need not be currently in contact with the user.
  • Embodiments of the present disclosure provide a system and method for automatically unlocking a cellular telephone using a passcode or other data stored on a device worn by a user, such as a wristlet.
  • the passcode or other data is communicated via a Body Area Network (BAN) communications link that utilizes the user's body as the transmission medium. So communicated, the embodiments of the present disclosure help to ensure secure
  • the present disclosure provides a method for unlocking a cellular telephone with a peripheral device using a Body Area Network (BAN).
  • the method is performed at the cellular telephone and comprises establishing a BAN link with a peripheral device in contact with a user's body responsive to the user actuating a user control on the cellular telephone, wherein the BAN link uses the user's body as a transmission medium, receiving a passcode from the peripheral device over the BAN link, and unlocking the cellular telephone for the user if the passcode received over the BAN link is valid.
  • BAN Body Area Network
  • establishing a BAN link with a peripheral device comprises activating a BAN transceiver at the cellular telephone responsive to the user actuating the user control.
  • the method further comprises detecting the peripheral device responsive to the user actuating the user control.
  • the user control comprises a power button on the cellular telephone.
  • the method further comprises sending a request for the passcode over the BAN link to the peripheral device responsive to the user actuating the user control.
  • the method comprises unlocking the cellular telephone, if the passcode received over the BAN link is valid, by bypassing a passcode lock function of the cellular telephone.
  • the method comprises the cellular telephone provisions the peripheral device with the passcode. More particularly, in one embodiment, the cellular telephone prompts the user to indicate whether to use the peripheral device to unlock the cellular telephone for subsequent accesses. Provided the user answers the prompt affirmatively, the cellular telephone 14 generates and sends the passcode to the peripheral device for storage at the peripheral device.
  • the present disclosure also provides a cellular telephone comprising a Body Area Network (BAN) transceiver, a user control, and a processor circuit.
  • the BAN transceiver is configured to communicate data with a peripheral device that is in contact with a user's body.
  • the user control is operatively connected to the BAN transceiver, and may be actuated by the user.
  • the processor circuit is configured to control the BAN transceiver to establish a BAN link with the peripheral device responsive to the user actuating the user control, wherein the BAN link uses the user's body as a transmission medium, receive a passcode from the peripheral device over the BAN link, and unlock the cellular telephone for the user if the passcode received over the BAN link is valid.
  • the processor circuit is further configured to activate the BAN transceiver responsive to the user actuating the user control.
  • the processor circuit is further configured to detect the peripheral device responsive to the user actuating the user control.
  • the user control comprises a power button.
  • the processor circuit is further configured to request the passcode from the peripheral device responsive to the user actuating the user control.
  • the processor circuit is configured to unlock the cellular telephone by bypassing a passcode lock function at the cellular telephone if the passcode received over the BAN link is valid.
  • the processor circuit is further configured to provision the peripheral device with the passcode.
  • the processor circuit is further configured to detect a first actuation of the user control by the user, in response to detecting the first actuation, prompt the user to indicate whether to use the peripheral device to unlock the cellular telephone responsive to detecting subsequent actuations of the user control, generate the passcode if the user indicates using the peripheral device to unlock the cellular telephone responsive to detecting the subsequent actuations of the user control, and send the passcode to the peripheral device over the BAN link for storage at the peripheral device.
  • the present disclosure also provides a computer readable medium for a cellular telephone.
  • the computer readable medium is configured to store a control program that, when executed by a processor circuit on the cellular telephone, controls the cellular telephone to establish a Body Area Network (BAN) link with a peripheral device in contact with a user's body responsive to the user actuating a user control on the cellular telephone, wherein the BAN link uses the user's body as a transmission medium, receive a passcode from the peripheral device over the BAN link, and unlock the cellular telephone for the user if the passcode received over the BAN link is valid.
  • BAN Body Area Network
  • control program is further configured to control the cellular telephone to activate a BAN transceiver at the cellular telephone to establish the BAN link, request the passcode from the peripheral device via the BAN link, and, provided the passcode received from the peripheral device is valid, bypass a passcode lock function at the cellular telephone.
  • control program is further configured to control the cellular telephone to provision the peripheral device with the passcode via the BAN link.
  • control program controls the cellular telephone to prompt the user to indicate whether to use the peripheral device to unlock the cellular telephone for subsequent accesses, generate the passcode if the user indicates using the peripheral device to unlock the cellular telephone for subsequent accesses, and send the passcode to the peripheral device for storage at the peripheral device via the BAN link.
  • Figure 1 is a perspective view of a cellular telephone and corresponding wristlet configured according to one embodiment of the present disclosure.
  • Figure 2 is a flow diagram illustrating a method for securely unlocking a cellular telephone according to one embodiment of the present disclosure.
  • Figure 3 is a flow diagram illustrating a method for priming a wristlet with a generated passcode to be used to unlock a cellular telephone according to one embodiment of the present disclosure.
  • Figure 4 is a flow diagram illustrating a method for automatically unlocking a cellular telephone held by a user according to one embodiment of the present disclosure.
  • Figure 5 is a block diagram illustrating some component parts of a cellular telephone and a wristlet configured to function according to one embodiment of the present disclosure.
  • the present disclosure provides a method and corresponding apparatus that utilizes a user's own body as a transmission medium to carry the signals and data required to automatically unlock the user's cellular telephone.
  • a wristlet is worn by the user such that the wristlet directly contacts the user's skin.
  • the wristlet is also primed with a passcode that is to be used to unlock the cellular telephone.
  • a user control such as the power button or other control on the cellular telephone that "wakes" the cellular telephone from an idle state
  • the wristlet sends the stored passcode through a communications link that uses the user's body as a transmission medium.
  • the cellular telephone unlocks the cellular telephone if the passcode is valid. If the passcode is not valid, the cellular telephone provides the user with a passcode screen for the user to manually enter the passcode.
  • FIG. 1 is a perspective view of a system 10 configured according to one embodiment.
  • system 10 comprises a pair of wireless devices 20, 40 associated with a user.
  • the two devices are configured to pair with one another, and in this embodiment, comprise a cellular telephone 20 held in the user's hand 12, and a wearable device, such as a wristlet 40 worn around the wrist of the hand 12 that is holding the cellular telephone 20.
  • both the cellular telephone 20 and the wristlet 40 comprise communication circuitry and corresponding software that enables the devices to establish a bi-directional communications link within or on the user's body, and to communicate the data and signals needed for automatically unlocking cellular telephone 20 over that link.
  • the cellular telephone 20 and the wristlet 40 (collectively, "devices 20,
  • BAN Body Area Network
  • Body Area Networks which may also be referred to as a “Wireless Body Area Networks” (WBANs)
  • WBANs Wireless Body Area Networks
  • MAC Medium Access Control
  • PHY Physical Layer
  • BAN is a technology that utilizes low-power sensor circuitry disposed in and on a user's body to provide real-time monitoring of the user.
  • this technology has been utilized for the real-time health monitoring patients and diagnosing their conditions and illnesses (e.g., diabetes monitoring, and the like); however, in this disclosure, BAN link 14 is utilized to securely communicate the signals and data that are required for the wristlet 40 to unlock the cellular telephone 20 automatically for the user.
  • the user's own body e.g., the user's hand, wrist, arm, etc.
  • FIG. 2 is a flow diagram illustrating a method 50 for automatically unlocking a cellular telephone 20 by using the user's own body as a transmission medium to transmit the information needed to unlock the cellular telephone 20 according to one embodiment of the present disclosure.
  • Method 50 which is performed by the cellular telephone 20, assumes that the user is holding the cellular telephone 20 in his or her hand, and is wearing the wristlet 40 on the wrist of the hand that is holding the cellular telephone 20. Method 50 further assumes that the wristlet 40 directly contacts the user's skin.
  • Method 50 begins when the user depresses or otherwise actuates a user control (e.g., a power button or some other user control) on cellular telephone 20. Particularly, in response to detecting that the user has depressed the user control, the cellular telephone 20 establishes a BAN link 14 with the wristlet 40 (box 52). Once BAN link 14 is established, the cellular telephone 20 will, at the request of the user, generate a passcode and provide that passcode to the wristlet 40 via the BAN link 14 (box 54). Upon receipt, the wristlet 40 will store the passcode in its internal memory circuit.
  • a user control e.g., a power button or some other user control
  • transmitting the passcode over the BAN link 14 greatly increases security. Specifically, because the passcode is being sent only a very short distance on or through the user's body 12, the cellular telephone 20 can be certain that the wristlet 40 will receive and store the passcode. This mode of transmission greatly reduces the chances that a malicious third party hacker will be able to successfully intercept the passcode.
  • the user may, optionally, put the cellular telephone 20 down.
  • the user may wish to once again access the cellular telephone 20.
  • the user once again depresses the user control on the cellular telephone, and in response, receives the passcode stored at the wristlet 40 over the BAN link 14 (box 56).
  • the cellular telephone 20 then validates the passcode and unlocks the cellular telephone 20 for the user if the passcode is valid (box 58).
  • FIG 3 is a flow diagram illustrating a method 60 of how the cellular telephone 20 provides the wristlet 40 with the passcode according to one embodiment of the present disclosure.
  • method 50 begins with the cellular telephone 20 detecting the presence of the wristlet 40 and activating a BAN transceiver (see Figure 5) responsive to the user depressing a user control, such as the power button of the cellular telephone 20, for example, that may wake the cellular telephone from an idle state (box 62). More particularly, the user control is operatively connected to the BAN transceiver such that depressing the user control automatically activates the BAN transceiver.
  • the BAN transceiver Upon activation, the BAN transceiver transmits signals at timed intervals that are received by a corresponding BAN transceiver in wristlet 40. Once detected, the BAN transceivers establish the BAN link 14 between them and pair with each other (box 64).
  • the cellular telephone 20 is then programmed to display a prompt to the user requesting whether the user wishes to utilize the wristlet 40 to automatically unlock the cellular telephone 20 whenever the user subsequently depresses the user control to access the cellular telephone 20 (box 66). If the user declines, the cellular telephone 20 will present the user with the passcode screen lock, as is conventional (box 68). In such cases, the user will be required to manually enter the passcode, as is conventional. If, however, the user indicates the he or she wishes to utilize the wristlet 40 as a subsequent unlock mechanism for the cellular telephone 20 (box 66), the cellular telephone 20 will create the passcode and send the generated passcode to the wristlet 40 via the BAN link 14 for storage in memory at the wristlet 40 (box 70).
  • FIG 4 is a flow diagram illustrating a method 80 for providing the passcode from the wristlet 40 to the cellular telephone 20 to automatically unlock the cellular telephone 20 according to one embodiment of the present disclosure.
  • the cellular telephone 20 once again determines that the user has depressed the user control, (e.g., the power button or other user control) on the cellular telephone 20 (box 82).
  • the cellular telephone 20 establishes, or re-establishes, the BAN link 14 using the known protocol and actions of its BAN transceiver (box 84).
  • the cellular telephone 20 generates and sends a request message to the wristlet 40 via the BAN link 14 requesting the passcode from the wristlet 40 (box 86).
  • the wristlet 40 then retrieves the passcode from its memory and sends the passcode to the cellular telephone 20 via the BAN link 14 (box 88).
  • the cellular telephone 20 then checks to determine whether the received passcode is valid (box 90). If not, the cellular telephone 20 simply displays the user with the conventional manual entry screen for the passcode. Otherwise, the cellular telephone 20 bypasses the conventional screen lock functionality and automatically unlocks the cellular telephone 20 for the user (box 94). So unlocked, the user is able to access whatever information and data is on the cellular telephone 20 that he or she wants to access.
  • FIG. 5 is a block diagram illustrating some of the components of the two devices that comprise system 10 - .i.e., the cellular telephone 20 and the wristlet 40.
  • Cellular telephone 20 comprises a processor circuit 22, a BAN transceiver 24, a memory 26, a communications interface circuit 28, and a User Input/Output (I/O) interface 30.
  • Processor circuit 22 comprises an electronics circuit configured to generally control the operation of the cellular telephone 20 according to programs and data stored in memory 26.
  • programs and data include, but are not limited to, a control program 32 comprising logic and instructions that, when executed by the processor circuit 22, detect the user's actuation of a user control, and in response, activate the BAN transceiver and control the establishment of BAN link 14 with the wristlet 40.
  • the programs and data may also configure the processing circuit 22 to generate the passcode based an identifier sent by the wristlet 40, for example, or on data input manually by the user.
  • Processing circuit 22 may be implemented, for example, in a single microprocessor, or in multiple microprocessors.
  • the BAN transceiver 24 comprises an interface circuit configured to communicate signals and data with a corresponding BAN transceiver 44 at the wristlet 40.
  • the BAN transceiver 24 is configured to transmit and receive signals and data using the user's own body as the transmission medium (i.e., within or on the user's body).
  • the distance between the two BAN transceivers 24, 44 is relatively short. In one embodiment, for example, the user will wear the wristlet 40 on the wrist of the same hand that will hold the cellular telephone 20. Therefore, the BAN transceivers 24, 44 would communicate over a distance that extends between that hand and wrist. Such short distance transmissions are necessary due to the very low power output of the BAN transceivers. However, they also help to ensure the security of the transmissions carrying the passcode.
  • Memory circuit 26 is a computer readable medium representing the entire hierarchy of memory in, or accessible to, cellular telephone 20.
  • Memory 26 may comprise both random access memory (RAM) and read-only memory (ROM), and may be implemented, for example, as one or more discrete devices, stacked devices, or removable devices, such as a flash drive or memory stick.
  • the memory 26 may be integrated with processor circuit 22. In other embodiments, however, memory 26 is a separate circuit.
  • memory circuit 26 may store control programs 32 responsible for controlling the operation of cellular telephone 20, as well as the passcodes and other authentication information used to automatically unlock the cellular telephone 20 according to embodiments of the present disclosure.
  • the communications interface circuit 28 may comprise any cellular transceiver for transmitting and receiving data, such as downloaded video and/or audio content, for example, to and from a base station in a wireless communications network.
  • the communications interface circuit 28 comprises a fully functional cellular radio transceiver that operates according to any known standard.
  • standards include, but are not limited to, the Global System for Mobile Communications (GSM), TIA/EIA-136, cdmaOne, cdma2000, UMTS, WiFi, and Wideband CDMA.
  • the User I/O interface (Ul) 30 provides a user with the necessary components to interact with the cellular telephone 20.
  • the Ul 30 includes a display, a speaker, a microphone, and a variety of user controls, which may include, but is not limited to, a keypad or buttons, such as power button 34, or other user control that, when actuated by a user, may wake the cellular telephone 20 form an idle state.
  • the processing circuit 22 controls the Ul 30 to display a prompt to the user in which the user is asked to indicate whether he/she wishes to utilize wristlet 40 to automatically unlock the cellular telephone 20 when the user accesses the cellular telephone 20 while wearing wristlet 40.
  • Such prompts may comprise, for example, a dialog window displayed to the user.
  • the power button 34 is communicatively connected to the processor 22. Therefore, whenever the user depresses the power button 34, or other user control, the processor 22 is able to detect the action. In response, the processor 22 generates one or more control signals to activate the BAN transceiver 24 and establish the BAN link 14 with BAN transceiver 44, as previously described.
  • Wristlet 40 also comprises a variety of components including, but not limited to, a processor circuit 42, a BAN transceiver 44, a memory circuit 46, and a sensor 48.
  • the processor circuit 42 may also comprise an electronics circuit configured to generally control the operation of the wristlet 40 according to programs and data stored in memory 50.
  • Such programs and data include, but are not limited to, logic and instructions that, when executed by the processor circuit 42, control the establishment of BAN lin k14.
  • the programs and data may also configure the processing circuit 42 to retrieve and send a unique identifier (e.g., a hardware identifier of wristlet 40) to the cellular telephone 20 upon receiving a request for such information, as well as to store a passcode generated by the cellular telephone 20 in memory 50.
  • a unique identifier e.g., a hardware identifier of wristlet 40
  • the programs and data may also configure the processor circuit 42 receive signals from sensor 48, and activate the BAN transceiver 44 to communicate with BAN transceiver 24 via BAN link 14.
  • the processing circuit 42 may be implemented, for example, in a single microprocessor, or in multiple microprocessors. Suitable microprocessors may include general purpose and special purpose microprocessors, as well as digital signal processors.
  • the BAN transceiver 44 also comprises a transmitter and a receiver, and is controlled according to embodiments of the present disclosure to communicate with the corresponding BAN transceiver 24 at the cellular telephone 20.
  • BAN transceiver 44 receives the passcode from the BAN transceiver 24, and then sends the passcode back to the BAN transceiver 24 upon request to allow the cellular telephone 20 to automatically unlock the cellular telephone 20 for the user.
  • the data and signals communicated between by BAN transceiver 44 uses the user's own body as a transmission medium.
  • Memory circuit 46 is a computer readable medium representing the entire hierarchy of memory in, or accessible to, wristlet 40.
  • Memory 46 may comprise both random access memory (RAM) and read-only memory (ROM), and may be implemented, for example, as one or more discrete devices, stacked devices, or removable devices, such as a flash drive or memory stick.
  • the memory 46 may be integrated with processor circuit 42.
  • memory circuit 46 may store the logic and instructions responsible for controlling the operation of wristlet 40, as well as for storing passcodes generated by the cellular telephone 20.
  • the sensor 48 can be any sensor known in the art configured to detect when the wristlet is secured to the user's wrist.
  • a sensor may comprise a "tremor sensor” configured to detect the tremors present in human muscles.
  • tremor sensor configured to detect the tremors present in human muscles.
  • sensors are able to sense tremors within the 8-12 Hz range.
  • other sensors are also possible, such as those that are configured to detect body temperature, blood flow, and pulse, for example.
  • signals coming from sensor 48 may be received at the processor circuit 42, and used as a trigger to activate BAN transceiver 44 and establish BAN link 14.
  • the present disclosure is not limited to pairing a cellular telephone 20 and a wristlet 40, but rather, may be implemented in other devices in addition to, or in lieu of, devices 20, 40.
  • the wristlet 40 need not comprise a wristlet, but rather, may be embodied as any wearable device, such as a ring or necklace, for example.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Cardiology (AREA)
  • Telephone Function (AREA)
  • Databases & Information Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Selon l'invention, un utilisateur d'un téléphone cellulaire a également un dispositif périphérique, tel qu'un bracelet ou une bague, par exemple, qui est porté sur le corps de l'utilisateur et est en contact avec ce dernier. Lorsque l'utilisateur appuie sur une commande d'utilisateur, telle qu'un bouton d'alimentation ou une autre commande sur le téléphone cellulaire, une liaison de communication de réseau de surface corporelle (BAN) est établie entre le téléphone cellulaire et le dispositif périphérique. La liaison BAN utilise le corps de l'utilisateur comme support de transmission pour transporter des données entre le téléphone cellulaire et le dispositif périphérique. En outre, un code de passe stocké au niveau du dispositif périphérique est envoyé au téléphone cellulaire sur la liaison BAN. Si le code de passe est valide, le dispositif contournera un écran d'entrée de code de passe et déverrouillera le téléphone cellulaire pour l'utilisateur.
PCT/IB2014/059981 2013-12-05 2014-03-19 Traitement de mot de passe automatique WO2015083013A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/382,394 US9591682B2 (en) 2013-12-05 2014-03-19 Automatic password handling

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201361912223P 2013-12-05 2013-12-05
US61/912,223 2013-12-05
US201461942753P 2014-02-21 2014-02-21
US61/942,753 2014-02-21

Publications (1)

Publication Number Publication Date
WO2015083013A1 true WO2015083013A1 (fr) 2015-06-11

Family

ID=50486924

Family Applications (4)

Application Number Title Priority Date Filing Date
PCT/IB2014/059680 WO2015083012A1 (fr) 2013-12-05 2014-03-12 Association de dispositifs électroniques grand public au moyen d'un protocole de communication à travers le corps
PCT/IB2014/059981 WO2015083013A1 (fr) 2013-12-05 2014-03-19 Traitement de mot de passe automatique
PCT/IB2014/066574 WO2015083107A1 (fr) 2013-12-05 2014-12-04 Système et procédé permettant d'accéder à des dispositifs électroniques au moyen d'un réseau corporel
PCT/IB2014/066625 WO2015083126A1 (fr) 2013-12-05 2014-12-05 Appariement de dispositifs électroniques au moyen d'un réseau de zone corporelle

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/IB2014/059680 WO2015083012A1 (fr) 2013-12-05 2014-03-12 Association de dispositifs électroniques grand public au moyen d'un protocole de communication à travers le corps

Family Applications After (2)

Application Number Title Priority Date Filing Date
PCT/IB2014/066574 WO2015083107A1 (fr) 2013-12-05 2014-12-04 Système et procédé permettant d'accéder à des dispositifs électroniques au moyen d'un réseau corporel
PCT/IB2014/066625 WO2015083126A1 (fr) 2013-12-05 2014-12-05 Appariement de dispositifs électroniques au moyen d'un réseau de zone corporelle

Country Status (3)

Country Link
US (4) US9860928B2 (fr)
EP (2) EP3078135B1 (fr)
WO (4) WO2015083012A1 (fr)

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
EP3078135B1 (fr) * 2013-12-05 2019-12-11 Sony Corporation Association de dispositifs électroniques grand public au moyen d'un protocole de communication à travers le corps
KR20150066352A (ko) * 2013-12-06 2015-06-16 삼성전자주식회사 청각 기기와 페어링하는 단말기 및 단말기의 페어링 방법
US9602222B2 (en) * 2013-12-13 2017-03-21 Intel Corporation Techniques for securing body-based communications
JP6271245B2 (ja) * 2013-12-25 2018-01-31 フェリカネットワークス株式会社 ゲート装置、通信装置、通信システム、およびゲート制御方法、並びにプログラム
US9305194B2 (en) * 2014-03-27 2016-04-05 Intel Corporation One-touch input interface
US9826400B2 (en) * 2014-04-04 2017-11-21 Qualcomm Incorporated Method and apparatus that facilitates a wearable identity manager
EP3135065B1 (fr) 2014-04-24 2019-11-13 Sony Corporation Réglage de puissance de transmission adaptative pour une détection de téléphone dans la main à l'aide d'un dispositif pouvant être porté
KR102206533B1 (ko) * 2014-08-05 2021-01-22 삼성전자주식회사 모바일 장치, 모바일 장치의 화면 표시 방법, 웨어러블 장치, 웨어러블 장치의 구동 방법 및 컴퓨터 판독가능 기록매체
US20160065374A1 (en) * 2014-09-02 2016-03-03 Apple Inc. Method of using one device to unlock another device
WO2016037050A1 (fr) * 2014-09-04 2016-03-10 Hoyos Labs Ip Ltd. Systèmes et procédés permettant d'effectuer une reconnaissance d'utilisateur sur la base d'informations biométriques acquises au moyen de dispositifs électroniques vestimentaires
CN105469024B (zh) * 2014-09-12 2020-01-17 神盾股份有限公司 穿戴式装置及其控制方法
US9794653B2 (en) 2014-09-27 2017-10-17 Valencell, Inc. Methods and apparatus for improving signal quality in wearable biometric monitoring devices
CN205050141U (zh) * 2014-09-30 2016-02-24 苹果公司 电子设备
US9462455B2 (en) * 2014-11-11 2016-10-04 Sony Corporation Dynamic user recommendations for ban enabled media experiences
US9769133B2 (en) * 2014-11-21 2017-09-19 Mcafee, Inc. Protecting user identity and personal information by sharing a secret between personal IoT devices
CN107113067B (zh) * 2014-11-27 2021-02-09 索尼公司 通信装置、通信方法和通信系统
US9819560B2 (en) * 2014-12-24 2017-11-14 Mediatek Inc. Dynamic data distribution method in private network and associated electronic device
US20160212615A1 (en) * 2015-01-16 2016-07-21 Sony Corporation Bcc enabled key management system
US9712256B2 (en) * 2015-02-03 2017-07-18 Sony Corporation Method and system for capturing media by using BAN
US9842329B2 (en) * 2015-02-13 2017-12-12 Sony Corporation Body area network for secure payment
US9614829B1 (en) * 2015-03-27 2017-04-04 EMC IP Holding Company LLC Deauthentication in multi-device user environments
JP6426060B2 (ja) * 2015-06-30 2018-11-21 ルネサスエレクトロニクス株式会社 半導体装置
US9846488B2 (en) 2015-07-10 2017-12-19 Sony Mobile Communications Inc. Motion-correlation control system to control communication of a wearable device
KR101939774B1 (ko) * 2015-07-15 2019-01-17 삼성전자주식회사 웨어러블 디바이스 및 웨어러블 디바이스의 동작 방법.
CN107704746B (zh) * 2015-07-15 2020-02-14 Oppo广东移动通信有限公司 基于手掌生物信息的解锁屏方法及移动设备和介质产品
CN105005729B (zh) * 2015-07-31 2018-01-23 广东欧珀移动通信有限公司 一种基于图像的解锁屏方法及用户终端
JP6896632B2 (ja) * 2015-08-25 2021-06-30 ソニーグループ株式会社 通信装置、通信方法、及び、通信システム
DE102015219099A1 (de) * 2015-10-02 2017-04-06 Bayerische Motoren Werke Aktiengesellschaft Verfahren, Sicherheitssystem, und Fahrzeug umfassend das Sicherheitssystem zum Steuern einer Sicherheitsstufe eines Fahrzeugs
DE102015119187A1 (de) * 2015-11-06 2017-05-11 Glaser und Rist GbR (vertretungsberechtigte Gesellschafter: Claus Rist, 44797 Bochum, Martin Glaser, 59192 Bergkamen) Verriegelungsvorrichtung für ein Mobilgerät
FR3044495A1 (fr) * 2015-11-30 2017-06-02 Orange Dispositif et procede de communication sans fils
DE102015226356B4 (de) * 2015-12-21 2017-11-09 Volkswagen Aktiengesellschaft Verfahren zum Zugreifen auf wenigstens eine Fahrzeugfunktionalität wenigstens eines Kraftfahrzeugs, Kraftfahrzeugzugriffsvorrichtung und Kraftfahrzeug
US10958646B2 (en) 2015-12-22 2021-03-23 Intel Corporation Biometric authentication with body communication network
CN105678154A (zh) * 2016-02-22 2016-06-15 四川长虹电器股份有限公司 一种戒指型计算设备解锁手机的方法及装置
US10785218B2 (en) * 2016-03-07 2020-09-22 Tendyron Corporation Authorization authentication method, device and system
US10275588B2 (en) * 2016-03-08 2019-04-30 Ca, Inc. Providing multi-factor security for electronic devices through body area network and radiofrequency network communications
US10021094B2 (en) 2016-04-07 2018-07-10 At&T Mobility Ii Llc System and method for providing wearable authentication and management
US10317939B2 (en) * 2016-04-26 2019-06-11 Westunitis Co., Ltd. Neckband type computer
WO2017186269A1 (fr) * 2016-04-26 2017-11-02 Telefonaktiebolaget Lm Ericsson (Publ) Technique d'authentification
WO2017202921A1 (fr) * 2016-05-25 2017-11-30 Koninklijke Philips N.V. Appareil et procédé pour communiquer la présence d'un objet à un ordinateur
US10127926B2 (en) * 2016-06-10 2018-11-13 Google Llc Securely executing voice actions with speaker identification and authentication input types
SE539640C2 (en) 2016-06-30 2017-10-24 Fingerprint Cards Ab Fingerprint sensing and body area network communication system
WO2018009692A1 (fr) * 2016-07-08 2018-01-11 Pcms Holdings, Inc. Procédés et systèmes pour augmenter la sécurité de l'authentification biométrique d'un utilisateur
CN106250774A (zh) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 主设备和辅助设备及其操作的处理方法
CN107786721A (zh) * 2016-08-26 2018-03-09 华为终端(东莞)有限公司 终端的控制方法、终端、智能穿戴设备和系统
KR102534547B1 (ko) * 2016-09-07 2023-05-19 삼성전자주식회사 전자 장치 및 그의 동작 방법
DE102016218351A1 (de) * 2016-09-23 2018-04-12 Volkswagen Aktiengesellschaft Verfahren und System zum Steuern einer Tür eines Kraftfahrzeugs
US10581608B2 (en) * 2016-09-26 2020-03-03 Snap Inc. Wearable device pairing with optical codes
US20180091641A1 (en) * 2016-09-28 2018-03-29 Sensormatic Electronics, LLC Repeater for frictionless access control system
DE102016219135B4 (de) 2016-10-04 2020-04-09 Volkswagen Aktiengesellschaft Verfahren zum sicheren Entriegeln und/oder Verriegeln eines Fahrzeugs
US10136288B2 (en) * 2016-10-17 2018-11-20 Uber Technologies, Inc. Determining service provider performance with ranged transmissions
EP3529437B1 (fr) 2016-10-19 2023-04-05 Dormakaba USA Inc. Noyau de verrou électromécanique
FR3060247A1 (fr) * 2016-12-12 2018-06-15 Orange Procede de personnalisation d' une transaction securisee lors d' une communication radio
DE102017202086A1 (de) 2017-02-09 2018-08-09 Bayerische Motoren Werke Aktiengesellschaft Authentifikationseinrichtung, Authentifikationssystem und Verfahren zur Authentifikation eines Nutzers eines Fahrzeugs
US11250844B2 (en) * 2017-04-12 2022-02-15 Soundhound, Inc. Managing agent engagement in a man-machine dialog
CN107295160A (zh) * 2017-05-09 2017-10-24 广东小天才科技有限公司 一种移动设备的解锁方法及装置
CA3075189C (fr) 2017-09-08 2023-03-21 Dormakaba Usa Inc. Partie centrale de verrou electromecanique
US11234280B2 (en) 2017-11-29 2022-01-25 Samsung Electronics Co., Ltd. Method for RF communication connection using electronic device and user touch input
CN109905235B (zh) * 2017-12-08 2020-11-27 北京邮电大学 一种智能锁解锁方法、智能锁、终端、服务器及系统
US10708769B2 (en) * 2017-12-20 2020-07-07 Bose Corporation Cloud assisted accessory pairing
US10503667B1 (en) * 2018-03-15 2019-12-10 Scott Simon Charger gateway providing two-way charger gateway providing two-way communications for one of more of the following product categories: security devices, life safety devices, home automation devices, personal emergency response (PERs) devices and tele-health devices
WO2019200257A1 (fr) 2018-04-13 2019-10-17 Dormakaba Usa Inc. Partie centrale de verrou électromécanique
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core
WO2020018940A1 (fr) * 2018-07-20 2020-01-23 The Trustees Of Dartmouth College Authentification reposant sur des jetons pour dispositifs numériques
CN109245960B (zh) * 2018-09-27 2022-03-11 平安普惠企业管理有限公司 测试终端管理方法及系统
CN109284595B (zh) * 2018-10-09 2021-07-13 Oppo广东移动通信有限公司 设备解锁控制方法、装置和电子设备
GB2582756A (en) 2019-03-29 2020-10-07 Expert Security Ltd A method and system for access control
US11639617B1 (en) 2019-04-03 2023-05-02 The Chamberlain Group Llc Access control system and method
US11194176B2 (en) 2019-07-26 2021-12-07 Tectus Corporation Through-body ocular communication devices, networks, and methods of use
US11093262B2 (en) 2019-07-29 2021-08-17 Motorola Mobility Llc Electronic devices and corresponding methods for switching between normal and privacy modes of operation
US11113375B2 (en) * 2019-09-09 2021-09-07 Motorola Mobility Llc Electronic devices with proximity authentication and gaze actuation of companion electronic devices and corresponding methods
SE2150250A1 (en) * 2021-03-04 2022-09-05 Munters Europe Ab A system and methods for communication of sensor data and/or user control data
EP4116946A1 (fr) * 2021-07-06 2023-01-11 Nxp B.V. Système de contrôle d'accès
US20230171819A1 (en) * 2021-11-30 2023-06-01 Cisco Technology, Inc. Shared lock screen across paired devices
DE202022103689U1 (de) 2022-07-02 2022-08-18 M M Kamruzzaman Ein Netzwerk-Optimierungssystem für drahtlose Body Area Networks

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6580356B1 (en) * 1998-11-05 2003-06-17 Eckhard Alt Advanced personal identification systems and techniques
US7202773B1 (en) * 1999-11-01 2007-04-10 Sony Corporation Authentication information communication system and method, portable information processing device and program furnishing medium
US20070145119A1 (en) * 2003-12-18 2007-06-28 Axalto Sa System for identifying an individual in an electronic transaction
EP2600319A1 (fr) * 2011-11-29 2013-06-05 Gemalto SA Système d'appairage entre un terminal et un élément de type eGo porté au poignet ou à la main d'un utilisateur et procédé correspondant

Family Cites Families (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5796827A (en) * 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6211799B1 (en) 1997-11-06 2001-04-03 Massachusetts Institute Of Technology Method and apparatus for transbody transmission of power and information
EP1024626A1 (fr) 1999-01-27 2000-08-02 International Business Machines Corporation Méthode, appareil, et système de communication pour l'échange d'information dans des environnements répandus
JP2001144661A (ja) 1999-11-17 2001-05-25 Sony Corp データ送信装置およびデータ受信装置
DE60102331T2 (de) * 2000-09-08 2005-03-17 Matsushita Electric Works, Ltd., Kadoma Datenübertragungssystem unter Verwendung eines menschlichen Körpers als Signalübertragungsweg
FI110560B (fi) * 2000-12-27 2003-02-14 Nokia Corp Ryhmän muodostaminen langattomille kommunikaatiopäätelaitteille
AU2003242565A1 (en) 2002-05-23 2003-12-12 Ident Technology Ag Object presence analysis system and method
US20040203381A1 (en) 2002-12-31 2004-10-14 Cahn Janet E. Method and apparatus for data transfer
US20050008148A1 (en) 2003-04-02 2005-01-13 Dov Jacobson Mouse performance identification
US7684754B2 (en) 2003-06-03 2010-03-23 Microsoft Corporation Capacitive bonding of devices
US7278024B2 (en) 2003-07-16 2007-10-02 Intel Corporation Session authentication using temporary passwords
US7822983B2 (en) * 2003-08-21 2010-10-26 Microsoft Corporation Physical device bonding
US7378939B2 (en) * 2004-03-30 2008-05-27 Sengupta Uttam K Method and apparatus for providing proximity based authentication, security, and notification in a wireless system
EP2337016B1 (fr) 2004-04-30 2018-01-10 IDHL Holdings, Inc. Dispositifs de pointage d'espace libre comprenant une compensation d'inclinaison et une facilité d'emploi améliorée
EP1596538A1 (fr) 2004-05-10 2005-11-16 Sony Ericsson Mobile Communications AB Méthode et appareil pour apparier bluetooth
JP4865733B2 (ja) * 2005-02-17 2012-02-01 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ ネットワーク内で動作させられることのできる装置、ネットワーク・システム、ネットワーク内で装置を動作させる方法、プログラム要素およびコンピュータ可読媒体
US7577459B2 (en) 2005-05-11 2009-08-18 Nokia Corporation Establishing a communication link
KR100952540B1 (ko) 2005-08-05 2010-04-12 샤프 가부시키가이샤 통신 장치, 통신 시스템
JP2007073462A (ja) 2005-09-09 2007-03-22 Shin Kobe Electric Mach Co Ltd 捲回形密閉式鉛蓄電池
KR101227678B1 (ko) 2006-02-10 2013-01-30 삼성전자주식회사 인체 통신 시스템 및 방법
US20090023391A1 (en) 2006-02-24 2009-01-22 Koninklijke Philips Electronics N. V. Wireless body sensor network
US9373149B2 (en) 2006-03-17 2016-06-21 Fatdoor, Inc. Autonomous neighborhood vehicle commerce network and community
US8406794B2 (en) * 2006-04-26 2013-03-26 Qualcomm Incorporated Methods and apparatuses of initiating communication in wireless networks
ATE513369T1 (de) * 2006-04-26 2011-07-15 Qualcomm Inc Drahtlose gerätekommunikation mit mehreren peripheriegeräten
KR101124785B1 (ko) * 2006-04-26 2012-03-23 콸콤 인코포레이티드 디바이스 기능의 동적 분배 및 자원 관리
WO2007129237A1 (fr) 2006-05-08 2007-11-15 Koninklijke Philips Electronics N.V. Procédé de transfert de données d'application d'un premier dispositif à un second dispositif, et système de transfert de données associé
US8323189B2 (en) * 2006-05-12 2012-12-04 Bao Tran Health monitoring appliance
US20070282783A1 (en) 2006-05-31 2007-12-06 Mona Singh Automatically determining a sensitivity level of a resource and applying presentation attributes to the resource based on attributes of a user environment
JP4900578B2 (ja) 2006-09-25 2012-03-21 セイコーインスツル株式会社 認証装置、及び認証方法
KR100829865B1 (ko) * 2006-11-16 2008-05-19 한국전자통신연구원 제한된 통과대역을 이용하는 인체 통신 시스템 및 그 방법
US7777719B2 (en) * 2007-01-19 2010-08-17 Nokia Corporation System using a living body as a transmission medium
JP4253359B2 (ja) 2007-03-16 2009-04-08 アルプス電気株式会社 通信システム
JP4416017B2 (ja) 2007-07-18 2010-02-17 ソニー株式会社 撮像システム
US8059573B2 (en) * 2007-07-30 2011-11-15 Qualcomm Incorporated Method of pairing devices
JP2009049951A (ja) 2007-08-23 2009-03-05 Sony Corp 撮像装置、撮像方法
US8893284B2 (en) 2007-10-03 2014-11-18 Motorola Mobility Llc Method and system for providing extended authentication
KR101383258B1 (ko) * 2007-11-08 2014-04-08 삼성전자주식회사 이동통신 시스템에서 인체 통신 기능을 제공하기 위한 장치및 방법
US8917247B2 (en) * 2007-11-20 2014-12-23 Samsung Electronics Co., Ltd. External device identification method and apparatus in a device including a touch spot, and computer-readable recording mediums having recorded thereon programs for executing the external device identification method in a device including a touch spot
EP2241032B1 (fr) 2007-12-20 2018-02-28 Koninklijke Philips N.V. Détection et communication capacitives
EP2241031B1 (fr) 2007-12-20 2018-02-21 Philips Intellectual Property & Standards GmbH Commutation entre de multiples modes de couplage
US20090233548A1 (en) 2008-03-13 2009-09-17 Sony Ericsson Mobile Communications Ab Skin-based information transfer between mobile devices
JP4766078B2 (ja) * 2008-06-18 2011-09-07 コニカミノルタビジネステクノロジーズ株式会社 画像形成装置、画像形成装置によって実行される認証方法および認証プログラム
WO2010034795A1 (fr) 2008-09-25 2010-04-01 Movea S.A Commande par interface gestuelle
US20100081411A1 (en) * 2008-09-29 2010-04-01 John Mathew Montenero, III Multifunctional telemetry alert safety system (MTASS)
US20110140913A1 (en) * 2008-09-29 2011-06-16 John Matthew Montenero Multifunctional telemetry alert safety system (MTASS)
US8615290B2 (en) 2008-11-05 2013-12-24 Apple Inc. Seamlessly embedded heart rate monitor
US9659423B2 (en) * 2008-12-15 2017-05-23 Proteus Digital Health, Inc. Personal authentication apparatus system and method
JP4636171B2 (ja) * 2008-12-17 2011-02-23 トヨタ自動車株式会社 車両用生体認証システム
WO2011021531A1 (fr) 2009-08-18 2011-02-24 ローム株式会社 Dispositif d'entrée/sortie, dispositif mobile et dispositif d'affichage d'informations
US8755269B2 (en) * 2009-12-23 2014-06-17 Medtronic Minimed, Inc. Ranking and switching of wireless channels in a body area network of medical devices
US20110152970A1 (en) * 2009-12-23 2011-06-23 Medtronic Minimed, Inc. Location-based ranking and switching of wireless channels in a body area network of medical devices
EP2378748B1 (fr) 2010-02-26 2018-04-11 BlackBerry Limited Système de communication sans fil fournissant un contournement de l'authentification du dispositif mobile basé un dispositif de sécurité pouvant être porté par l'utilisateur et procédés apparentés
US9000914B2 (en) * 2010-03-15 2015-04-07 Welch Allyn, Inc. Personal area network pairing
JP2012034157A (ja) 2010-07-30 2012-02-16 Sony Corp 通信装置並びに通信システム
US8311514B2 (en) * 2010-09-16 2012-11-13 Microsoft Corporation Prevention of accidental device activation
US8912879B2 (en) * 2010-09-23 2014-12-16 Blackberry Limited Security system providing temporary personnel access based upon near-field communication and related methods
US8457692B2 (en) * 2010-10-07 2013-06-04 Research In Motion Limited Method and system for preventing device operation when driving
US10061387B2 (en) 2011-03-31 2018-08-28 Nokia Technologies Oy Method and apparatus for providing user interfaces
US8788947B2 (en) 2011-06-14 2014-07-22 LogMeln, Inc. Object transfer method using gesture-based computing device
US8190749B1 (en) 2011-07-12 2012-05-29 Google Inc. Systems and methods for accessing an interaction state between multiple devices
TW201325287A (zh) 2011-12-09 2013-06-16 Nat Univ Tsing Hua 低功率無線感測系統
US9002298B2 (en) * 2011-12-22 2015-04-07 Sony Corporation Capacitive data transfer through a user's body
US10248278B2 (en) 2011-12-30 2019-04-02 Nokia Technologies Oy Method and apparatus for intuitive multitasking
EP2675189B1 (fr) 2012-06-14 2015-08-26 Oticon A/s Système d'écoute binaural avec commutation de mode automatique
US20140085050A1 (en) 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
US20140247148A1 (en) * 2013-03-04 2014-09-04 Hello Inc. Monitoring device with wireless communication using cdma
US9602963B2 (en) 2013-03-15 2017-03-21 Apple Inc. Facilitating access to location-specific information using wireless devices
US20150068069A1 (en) * 2013-07-27 2015-03-12 Alexander Bach Tran Personally powered appliance
US9306628B2 (en) * 2013-10-01 2016-04-05 Intel Corporation Mechanism for generating a hybrid communication circuitry for facilitating hybrid communication between devices
US9351100B2 (en) * 2013-12-05 2016-05-24 Sony Corporation Device for control of data transfer in local area network
US9332377B2 (en) * 2013-12-05 2016-05-03 Sony Corporation Device and method for control of data transfer in local area network
WO2015082962A1 (fr) * 2013-12-05 2015-06-11 Sony Corporation Dispositif portable, et procédé pour stocker des authentifiants associé à un dispositif électronique dans ledit dispositif portable
EP3078135B1 (fr) 2013-12-05 2019-12-11 Sony Corporation Association de dispositifs électroniques grand public au moyen d'un protocole de communication à travers le corps
US10001386B2 (en) 2014-04-03 2018-06-19 Apple Inc. Automatic track selection for calibration of pedometer devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6580356B1 (en) * 1998-11-05 2003-06-17 Eckhard Alt Advanced personal identification systems and techniques
US7202773B1 (en) * 1999-11-01 2007-04-10 Sony Corporation Authentication information communication system and method, portable information processing device and program furnishing medium
US20070145119A1 (en) * 2003-12-18 2007-06-28 Axalto Sa System for identifying an individual in an electronic transaction
EP2600319A1 (fr) * 2011-11-29 2013-06-05 Gemalto SA Système d'appairage entre un terminal et un élément de type eGo porté au poignet ou à la main d'un utilisateur et procédé correspondant

Also Published As

Publication number Publication date
WO2015083126A1 (fr) 2015-06-11
US20150163221A1 (en) 2015-06-11
EP3078135B1 (fr) 2019-12-11
WO2015083107A1 (fr) 2015-06-11
US9860928B2 (en) 2018-01-02
US9591682B2 (en) 2017-03-07
US9826561B2 (en) 2017-11-21
US20160249211A1 (en) 2016-08-25
EP3078136A1 (fr) 2016-10-12
WO2015083012A1 (fr) 2015-06-11
EP3078136B1 (fr) 2020-01-22
EP3078135A1 (fr) 2016-10-12
US20150162994A1 (en) 2015-06-11
US20160286587A1 (en) 2016-09-29

Similar Documents

Publication Publication Date Title
US9591682B2 (en) Automatic password handling
US11785465B2 (en) Facilitating a secure session between paired devices
US8190129B2 (en) Systems for three factor authentication
US10798552B2 (en) Emergency call-for-help method and system based on fingerprint identification for mobile terminal, and mobile terminal
US8467770B1 (en) System for securing a mobile terminal
US8045961B2 (en) Systems for wireless authentication based on bluetooth proximity
US20130298208A1 (en) System for mobile security
US20120019379A1 (en) Systems for three factor authentication challenge
WO2015082962A1 (fr) Dispositif portable, et procédé pour stocker des authentifiants associé à un dispositif électronique dans ledit dispositif portable
US20060009238A1 (en) Personal communication devices
US20110293095A1 (en) Systems for intelligent authentication based on proximity
CN103795446A (zh) 通信连接建立方法和通信装置
CN108604346B (zh) 一种交易方法、支付设备、验证设备和服务器
CN109670287A (zh) 智能终端解锁方法、智能终端及计算机可读存储介质
JP2006319649A (ja) 携帯端末装置及びその使用制限方法
CN107480495B (zh) 移动终端的解锁方法及相关产品
CN114167743A (zh) 用于控制受控电器的可穿戴控制装置、控制系统及方法
CN107371144A (zh) 一种智能发送信息的方法及装置
CN106256155B (zh) 确认位于预定距离内的方法、无线通信装设备和外围设备
CN105430149B (zh) 一种终端使用者身份确定方法及装置
JP2001245354A (ja) 携帯電話機の自動ダイヤルロックシステム
US20170289167A1 (en) Remotely Controlling Access To A Computing Device
CN207200988U (zh) 一种智能发送信息的装置及其终端
JP6911171B1 (ja) モバイル機器、生体認証制御方法および生体認証制御プログラム

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 14382394

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14717478

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14717478

Country of ref document: EP

Kind code of ref document: A1